Report - skx0IG9.exe

.NET framework(MSIL) PE File PE32 .NET EXE
ScreenShot
Created 2023.10.31 17:53 Machine s1_win7_x6403
Filename skx0IG9.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : malware
VT API (file) 28 detected (Artemis, malicious, confidence, 100%, ZemsilF, xm0@aGofcxh, Attribute, HighConfidence, high confidence, Kryptik, AJYX, MSIL@AI, MSIL2, DbHkKYuohCd8o8y, pp6hYg, high, score, Eldorado, Wacatac, Detected, unsafe, Ngil, Static AI, Malicious PE, AJYN, PWSX)
md5 622018aa5fdba418e8aac635cc49a57e
sha256 3a0a12512e1260c6a1dc9ee180af5f8f0a8ca470b8f4296c72d9ea1d3b07daf6
ssdeep 6144:79KMo6zyka515g4YttHQ462jYPp0r2mruh13t4q3DF9M2j:70Rka+ti92kPpeijDF9
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure